Re: [TLS] Is there a way forward after today's hum?

Yoav Nir <ynir.ietf@gmail.com> Thu, 20 July 2017 06:53 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 133C0127866 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:53:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7Ahr72xWg2Bd for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:53:37 -0700 (PDT)
Received: from mail-wr0-x243.google.com (mail-wr0-x243.google.com [IPv6:2a00:1450:400c:c0c::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9445B124217 for <tls@ietf.org>; Wed, 19 Jul 2017 23:53:37 -0700 (PDT)
Received: by mail-wr0-x243.google.com with SMTP id y67so8800454wrb.3 for <tls@ietf.org>; Wed, 19 Jul 2017 23:53:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=+r2MYrPs9+rNyM3htUk4gepoxFk3i3kLmc6maJSwLok=; b=CXylOXs9e59YFWXF8DvuLwtUHx8Wau7iCX67PtKcS7M0yBvjw6vpou7gTJr36z5rbl +A0Ve69dGSmnWGdeye3qNDbfv/VkqPFy2V206kdtgn5znS+zTmz/99trfjfTsThSL+AE brVYpJZEjUOwKMeTnVdLUiNJezgNCDK/1mK1ACUY4uPOmJcPZH32PPFtszHw8jJ6escx HFjlEekH9NDgccom87yOaSX+F3bdzK6pLf5chKQQmRzVAEzBOtThiYlEsK+WgovlUSBx aqSf7CaRJTAuKyI+172dupQy6mG/wNBIBZpQYhC8IZNUKR73un5xYtVU27rdxfEj2t1v 1zvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=+r2MYrPs9+rNyM3htUk4gepoxFk3i3kLmc6maJSwLok=; b=XUv2gHIkTigY983q6+1jTF5NqQ7bE1IC5WwW1ky9zqWMy6xGyryTDEplkQ/PKnQ5P/ DqpZYJlRPMHVfmE6W51AY4ufN0QQiaK6KR20mYGam+0o/TFjXgnY+pIOZIxTlV31EqRl 5tPSVGEwcdW0pNVONcuX0Q99Duwn/A+hiomfUOUsTvpTWgN3bcafWd+e7BMNl3/VJ5qr F5Xzb2bYTX2bMfqptX+aGDL37f4CHLahihQbk7Ee6ZFL94Z0xKHNA+xAGBnnmyObUpsg nE7xGyihzBxJf5BmvpGYPsZcii2ak+jzt7o7bAdrUDTmRV/wPNXQJ+HKVDKtDLjMHBnO RnSQ==
X-Gm-Message-State: AIVw11204+uwlpo68PKdBP9E/9QD9gSIqvV9V6ABbkcel1qnYKUmeVkr IvZj3zS3cXXGgw==
X-Received: by 10.223.163.16 with SMTP id c16mr6475534wrb.173.1500533616127; Wed, 19 Jul 2017 23:53:36 -0700 (PDT)
Received: from ?IPv6:2001:67c:1232:144:7962:e0ed:8b4:d10e? ([2001:67c:1232:144:7962:e0ed:8b4:d10e]) by smtp.gmail.com with ESMTPSA id t14sm5269455wra.44.2017.07.19.23.53.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 19 Jul 2017 23:53:35 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <EF9F84E0-2C71-4A73-989E-1EC6B86861ED@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_8201FF65-9838-4E0E-B86F-0D9BF2928E9E"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 20 Jul 2017 08:53:33 +0200
In-Reply-To: <EEBF938A-234C-43E3-B058-4AE443C66EF0@vigilsec.com>
Cc: Ted Lemon <mellon@fugue.com>, IETF TLS <tls@ietf.org>
To: Russ Housley <housley@vigilsec.com>
References: <E6D7DDCD-FDE6-4784-ACE8-0F5AC8E2CEDF@vigilsec.com> <CAPt1N1ka=vuoZMB58LXfkJ_qafohf08WeoUs2y4kaCxBtCx29Q@mail.gmail.com> <EEBF938A-234C-43E3-B058-4AE443C66EF0@vigilsec.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AAF0LkG92ZYjrCQLrdF_m409mIg>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 06:53:39 -0000

> On 20 Jul 2017, at 8:01, Russ Housley <housley@vigilsec.com> wrote:
> 
> Ted, if we use a new extension, then the server cannot include it unless the client offered it first.  I am thinking of an approach where the server would include information needed by the decryptor in the response.  So, if the client did not offer the extension, it would be a TLS protocol violation for the server to include it.
> 

So we also add an alert called “key-export-needed” in case the client does not include it.

That way a browser (as an example) can show the user why the connection was broken (“server requires wiretapping to be enabled. Go to about:config <about:config> if that is OK and change the allow-wiretap setting to True”)